[CalendarServer-changes] [1735] CalendarServer/branches/release/CalendarServer-1.0-dev

source_changes at macosforge.org source_changes at macosforge.org
Mon Jul 30 16:40:01 PDT 2007


Revision: 1735
          http://trac.macosforge.org/projects/calendarserver/changeset/1735
Author:   wsanchez at apple.com
Date:     2007-07-30 16:40:00 -0700 (Mon, 30 Jul 2007)

Log Message:
-----------
Pull up 1714 and 1721.

Modified Paths:
--------------
    CalendarServer/branches/release/CalendarServer-1.0-dev/conf/caldavd.plist
    CalendarServer/branches/release/CalendarServer-1.0-dev/twistedcaldav/tap.py

Modified: CalendarServer/branches/release/CalendarServer-1.0-dev/conf/caldavd.plist
===================================================================
--- CalendarServer/branches/release/CalendarServer-1.0-dev/conf/caldavd.plist	2007-07-30 23:32:19 UTC (rev 1734)
+++ CalendarServer/branches/release/CalendarServer-1.0-dev/conf/caldavd.plist	2007-07-30 23:40:00 UTC (rev 1735)
@@ -39,8 +39,11 @@
   <integer>8008</integer>
 
   <!-- SSL port [0 = disable HTTPS] -->
+  <!-- (Must also configure SSLCertificate and SSLPrivateKey below) -->
+  <!--
   <key>SSLPort</key>
   <integer>8443</integer>
+  -->
 
 
   <!--
@@ -214,11 +217,11 @@
 
   <!-- Public key -->
   <key>SSLCertificate</key>
-  <string>/etc/certificates/Default.crt</string>
+  <string></string>
 
   <!-- Private key -->
   <key>SSLPrivateKey</key>
-  <string>/etc/certificates/Default.key</string>
+  <string></string>
 
 
   <!--

Modified: CalendarServer/branches/release/CalendarServer-1.0-dev/twistedcaldav/tap.py
===================================================================
--- CalendarServer/branches/release/CalendarServer-1.0-dev/twistedcaldav/tap.py	2007-07-30 23:32:19 UTC (rev 1734)
+++ CalendarServer/branches/release/CalendarServer-1.0-dev/twistedcaldav/tap.py	2007-07-30 23:40:00 UTC (rev 1735)
@@ -206,18 +206,23 @@
 
         # Verify that ssl certs exist if needed
         if config.SSLPort:
-            self.checkFile(
-                config.SSLPrivateKey,
-                "SSL Private key",
-                access=os.R_OK,
-                #permissions=0640
-            )
-            self.checkFile(
-                config.SSLCertificate,
-                "SSL Public key",
-                access=os.R_OK,
-                #permissions=0644
-            )
+            try:
+                self.checkFile(
+                    config.SSLPrivateKey,
+                    "SSL Private key",
+                    access=os.R_OK,
+                    #permissions=0640
+                )
+                self.checkFile(
+                    config.SSLCertificate,
+                    "SSL Public key",
+                    access=os.R_OK,
+                    #permissions=0644
+                )
+            except ConfigurationError, e:
+                log.err(str(e))
+                log.err("Disabling SSL port")
+                config.SSLPort = 0
 
         #
         # Nuke the file log observer's time format.

-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.macosforge.org/pipermail/calendarserver-changes/attachments/20070730/1dd0a74b/attachment.html


More information about the calendarserver-changes mailing list